Rapid7 Vulnerability & Exploit Database

Java Applet Field Bytecode Verifier Cache Remote Code Execution

Back to Search

Java Applet Field Bytecode Verifier Cache Remote Code Execution

Disclosed
06/06/2012
Created
05/30/2018

Description

This module exploits a vulnerability in HotSpot bytecode verifier where an invalid optimization of GETFIELD/PUTFIELD/GETSTATIC/PUTSTATIC instructions leads to insufficient type checks. This allows a way to escape the JRE sandbox, and load additional classes in order to perform malicious operations.

Author(s)

  • Stefan Cornelius
  • mihi
  • littlelightlittlefire
  • juan vazquez <juan.vazquez@metasploit.com>
  • sinn3r <sinn3r@metasploit.com>

Platform

Java,Linux,OSX,Solaris,Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/browser/java_verifier_field_access
msf exploit(java_verifier_field_access) > show targets
    ...targets...
msf exploit(java_verifier_field_access) > set TARGET < target-id >
msf exploit(java_verifier_field_access) > show options
    ...show and set options...
msf exploit(java_verifier_field_access) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;